XMPPwocky / nodebeefcl
Recovers V8 Math.random seed from outputs, even when they are not consecutive.
☆32Updated 8 years ago
Alternatives and similar repositories for nodebeefcl:
Users that are interested in nodebeefcl are comparing it to the libraries listed below
- Misc PoCs for various research topics☆21Updated 2 years ago
- Basic command line, text-based, shellcode debugger.☆92Updated 7 years ago
- Simple shellcode decoder using unicorn-engine☆99Updated 9 years ago
- CTF Writeups☆23Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- BitErrant☆58Updated 8 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- Write Up I write for different CTFs☆12Updated 7 years ago
- An experimental implementation of a bot client which interprets commands through Twitter, thus requiring no hosting of servers from the c…☆44Updated 9 years ago
- NASM Standard Library for shellcode☆69Updated 8 years ago
- Watching the Flag☆15Updated 9 years ago
- ☆33Updated 9 years ago
- ☆36Updated 12 years ago
- ☆25Updated 8 years ago
- Vulnerability research and development.☆25Updated 9 years ago
- PoC for getting remote HTTP Server date using gzip compressed HTTP Response☆56Updated 9 years ago
- Compiler exploits and exploitable non-obvious source code back doors.☆49Updated 4 months ago
- POLAR☆73Updated 6 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆81Updated 8 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- SHURIKEN: Exploit throwing framework☆36Updated 9 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆39Updated 8 years ago
- POC for IAT Parsing Payloads☆47Updated 8 years ago
- ☆73Updated 2 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆50Updated 8 years ago
- Format string exploitation helper☆45Updated 9 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆73Updated 8 years ago